KnowBe4 PhishER/PhishER Plus vs. Splunk SOAR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
KnowBe4 PhishER/PhishER Plus
Score 8.7 out of 10
N/A
PhishER is presented as a lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate threat response and manage the high volume of potentially malicious email messages reported by users. And, with automatic prioritization of emails, PhishER helps InfoSec and Security Operations team cut through the inbox noise and respond to the most dangerous threats more quickly.
$0.50
per month (billed annually) per seat
Splunk SOAR
Score 8.3 out of 10
N/A
Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.N/A
Pricing
KnowBe4 PhishER/PhishER PlusSplunk SOAR
Editions & Modules
3001-5000 Monthly Pricing Per Seat
$0.50
per month (billed annually) per seat
2001-3000 Monthly Pricing Per Seat
$0.55
per month (billed annually) per seat
1001-2000 Monthly Pricing Per Seat
$0.65
per month (billed annually) per seat
501-1000 Monthly Pricing Per Seat
$0.75
per month (billed annually) per seat
101-500 Monthly Pricing Per Seat
$1.00
per month (billed annually) per seat
No answers on this topic
Offerings
Pricing Offerings
KnowBe4 PhishER/PhishER PlusSplunk SOAR
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional DetailsPhishER is a monthly per seat price, billed annually.
More Pricing Information
Community Pulse
KnowBe4 PhishER/PhishER PlusSplunk SOAR
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
KnowBe4 PhishER/PhishER PlusSplunk SOAR
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
KnowBe4 PhishER/PhishER Plus
7.6
63 Ratings
11% below category average
Splunk SOAR
-
Ratings
Company-wide Incident Reporting7.852 Ratings00 Ratings
Integration with Other Security Systems6.847 Ratings00 Ratings
Centralized Dashboard7.862 Ratings00 Ratings
Machine Learning to Prevent Incidents7.754 Ratings00 Ratings
Live Response for Rapid Remediation7.855 Ratings00 Ratings
Best Alternatives
KnowBe4 PhishER/PhishER PlusSplunk SOAR
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10

No answers on this topic

Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
Enterprises
Hoxhunt
Hoxhunt
Score 9.3 out of 10
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
KnowBe4 PhishER/PhishER PlusSplunk SOAR
Likelihood to Recommend
9.2
(68 ratings)
8.6
(40 ratings)
Likelihood to Renew
8.6
(4 ratings)
8.1
(3 ratings)
Usability
8.2
(3 ratings)
8.2
(1 ratings)
Performance
-
(0 ratings)
8.9
(40 ratings)
Support Rating
8.5
(3 ratings)
8.2
(1 ratings)
Online Training
-
(0 ratings)
8.2
(1 ratings)
Implementation Rating
9.1
(1 ratings)
8.2
(1 ratings)
Configurability
8.2
(6 ratings)
8.2
(1 ratings)
Ease of integration
8.2
(1 ratings)
-
(0 ratings)
Product Scalability
-
(0 ratings)
8.2
(1 ratings)
User Testimonials
KnowBe4 PhishER/PhishER PlusSplunk SOAR
Likelihood to Recommend
KnowBe4
I have been able to create customized simulated phishing campaigns that are really testing our users ability to "spot the fake." That coupled with the training campaigns that are included make it much more likely that our users will be better prepared to protect our organization by being able to recognize common industry threats, and brings awareness to less common threats that are out there. I love that they have a shared folder full of relevant, recent real-world scams that we can choose from to train our user base.
Read full review
Splunk
Our company has very complex and dynamic security operations because of the large number of security tools and systems that we need to manage and coordinate. Moreover, it helps us to meet many regulatory and compliance requirements because it helps us to automate and document our security operations. We also use it to streamline our security operations and improve our response to potential threats.
Read full review
Pros
KnowBe4
  • Analysis and classification of phishing emails using machine learning
  • Response to reporting users with personalised emails template
  • Automatic response and actions using integration with Microsoft
  • Good dashboard with reporting and KPI
  • Integration with others product to improve scan and analysis
  • It improves users' security awareness and behavior as receiving an immediate response with the analysis result improves the ability to recognize a phishing email
Read full review
Splunk
  • Its security orchestration and integration capability that supports multiple tools.
  • Easy coding that automates our security actions.
  • Enables us to easily collaborate and respond to security issues faster.
  • Splunk SOAR is a flexible product that is easy to deploy.
  • Efficient tracking and monitoring capability.
  • Excellent real-time reporting functionality.
Read full review
Cons
KnowBe4
  • Enhancing the automated response capabilities, such as directly initiating remediation processes or integrating with other cybersecurity tools, could further streamline the threat management process.
  • Implementing a feedback system where users can be informed about the outcome of their reported emails might encourage more proactive engagement.
  • the reporting tool is not as streamlined on mobile devices as it is on desktops. Enhancing mobile functionality would be beneficial
Read full review
Splunk
  • A lack of instruction It can be difficult to contact the support staff. Limited experience from current users.
  • It takes some effort to set up and learn new technology at first. More assistance is required from the support staff. The product's price needs to go down.
  • Cost of the larger version.
Read full review
Likelihood to Renew
KnowBe4
Phish ER has reduced the time my team and I spend on reported emails by over 80%. With the volume of emails reported and a small team this is a must have.
Read full review
Splunk
As we already have a lot of clients being catered with Splunk SOAR and because Splunk SOAR is robust and efficient, we are already using it, and we have understood the product to a certain extent, I feel we are personally more enticed to use and scale it to a lot of business.
Read full review
Usability
KnowBe4
The configuration is a bit complicated, but easy once you get the hang of it. Once configured, it is easy to manage our malicious emails that are reported by our staff.
Read full review
Splunk
Not immediate: it always requires a training.
Read full review
Performance
KnowBe4
No answers on this topic
Splunk
We are able to automate almost every one of our use cases, even our threat-hunting, and threat intel procedures. We have 20+ playbooks and cover almost everything, even searching logs into Splunk, looking into TIP and external systems, enrichment, and collecting evidence for analysts; it can perform concurrent playbooks running.
Read full review
Support Rating
KnowBe4
Support has been easy to get along with and easy to understand.
Read full review
Splunk
Splunk Support is always great! In addition the Community is very efficient and active.
Read full review
In-Person Training
KnowBe4
No answers on this topic
Splunk
I never followed an in-person training, I gave my evaluation based on the online training
Read full review
Online Training
KnowBe4
No answers on this topic
Splunk
I followed training for Phantom admins and it opened a world for me
Read full review
Implementation Rating
KnowBe4
Work with support or rep for some basic steps, the rest is pretty straight foward.
Read full review
Splunk
I already said that the main key insight is the knowledge of Phantom, so a detailed training for all the people involeved.
Read full review
Alternatives Considered
KnowBe4
KnowBe4 PhishER has a lot of features that other companied does not have. Its AI capability, integration with VirusTotal, PhishRIP and PhishFlip features make it totally different from other solutions. Its Phish Alert Button directly installed on users Outlook without affecting them and the reporting technique is very simple, just clicking on the Phish Alert Button and the email will be directly reported to the KnowBe4 PhishER dashboard. KnowBe4 PhishER dashboard is a very good example of centralized dashboard where you can find all things related to that reported email.
Read full review
Splunk
Splunk Phantom integrates well with Splunk ES and has many integrations. One thing that I liked about XSOAR as compared to Phantom is that it has an "app-store" where you can download not only app integrations (similar to Phantom) but Playbooks and dashboards as well.
Read full review
Scalability
KnowBe4
No answers on this topic
Splunk
me and the customers I encountered found it flexible and scalable
Read full review
Return on Investment
KnowBe4
  • It has greatly increased phishing / security awareness by our staff by having a designated button & process for reporting phishing emails
  • It provides greater protection through the ability to delete emails from multiple recipients even if not all of them reported the email
  • It saves time for me to have to evaluate whether or not an email reported is a real threat through the ML/AI/VirusTotal scores
Read full review
Splunk
  • The playbooks are valuable. They are the core component. Being able to implement and build a code process to work through and scale out what we want to do is valuable
  • Before its use, analyzing each email would take at least 15 to 20 minutes, with some complex cases taking up to 30 minutes...With the automation provided by Splunk Phantom, we could significantly reduce the amount of time and human effort required to complete this task
Read full review
ScreenShots

KnowBe4 PhishER/PhishER Plus Screenshots

Screenshot of This is a diagram of the PhishER workflow. Reviewing the PhishER workflow before getting started will provide an understanding of how PhishER, PhishRIP and PhishFlip work.Screenshot of The Reports screen will display five different dashboards of information.Screenshot of When entering the PhishER platform, the first screen that appears is the Dashboard. Here, a quick overview of the PhishER platform will appear.